MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 cc2137c6993dc3966cdf9195c6a5154c6a5e643fa7f90bdbc7e2522626fa9a56. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 9
| SHA256 hash: | cc2137c6993dc3966cdf9195c6a5154c6a5e643fa7f90bdbc7e2522626fa9a56 |
|---|---|
| SHA3-384 hash: | 237bae0ef8ec5e2667eb5693a14c9bdb17bbb4d4ae809129d482623a2345577e96f1a2f799c91b43f00e0504b7d53da1 |
| SHA1 hash: | 5ede879f2ed996c35d9224d235735b21e11b0b21 |
| MD5 hash: | 3c1b65f5fafec8f500cd3cf84687f601 |
| humanhash: | victor-mississippi-triple-failed |
| File name: | cmd.bat |
| Download: | download sample |
| File size: | 635 bytes |
| First seen: | 2025-04-04 08:42:01 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | text/x-msdos-batch |
| ssdeep | 12:wb4u4XCG5ifYofh/ibfWfmWfEzflbfdfL8fOzffofoZjbfebffzf3f0Cf5ZfKsf0:wKXCIigoob+OWM9bFz8GzXoQZfGbXzvm |
| TLSH | T1C5F09042B14E646052F75DD20CE10C756B6CC3C11F21E5FC6CAB9D58C02C4EBCF1A41A |
| Magika | batch |
| Reporter | |
| Tags: | bat |
Intelligence
File Origin
# of uploads :
1
# of downloads :
38
Origin country :
NLVendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
cmd.bat
Verdict:
Malicious activity
Analysis date:
2025-04-04 08:52:30 UTC
Tags:
loader evasion
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Verdict:
Malicious
Score:
92.5%
Tags:
trojan shell sage
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Launching a process
Сreating synchronization primitives
Connection attempt
Sending an HTTP GET request
Creating a file in the %temp% subdirectories
Creating a process with a hidden window
Creating a file
Creating a window
DNS request
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
powershell
Result
Threat name:
n/a
Detection:
malicious
Classification:
expl.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
Compiles code for process injection (via .Net compiler)
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Sample uses process hollowing technique
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Potentially Suspicious Malware Callback Communication
Sigma detected: PowerShell Download and Execution Cradles
Sigma detected: Silenttrinity Stager Msbuild Activity
Suricata IDS alerts for network traffic
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
Score:
2%
Verdict:
Benign
File Type:
SCRIPT
Threat name:
Script-BAT.Downloader.FakeCaptcha
Status:
Malicious
First seen:
2025-04-03 21:20:41 UTC
File Type:
Text (Batch)
AV detection:
3 of 24 (12.50%)
Threat level:
3/5
Detection(s):
Suspicious file
Result
Malware family:
n/a
Score:
10/10
Tags:
discovery execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Command and Scripting Interpreter: PowerShell
Looks up external IP address via web service
Blocklisted process makes network request
Downloads MZ/PE file
Malware Config
Dropper Extraction:
http://92.255.85.66/a.mp4
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
bat cc2137c6993dc3966cdf9195c6a5154c6a5e643fa7f90bdbc7e2522626fa9a56
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.